Synopsis
Important: rh-maven35-jackson-databind security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for rh-maven35-jackson-databind is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The jackson-databind package provides general data-binding functionality for Jackson, which works on top of Jackson core streaming API.
Security Fix(es):
- jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider (CVE-2020-10968)
- jackson-databind: Serialization gadgets in javax.swing.JEditorPane (CVE-2020-10969)
- jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory (CVE-2020-11111)
- jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider (CVE-2020-11112)
- jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime (CVE-2020-11113)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5 ppc64le
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
-
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
-
Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
Fixes
-
BZ - 1819208
- CVE-2020-10968 jackson-databind: Serialization gadgets in org.aoju.bus.proxy.provider.*.RmiProvider
-
BZ - 1819212
- CVE-2020-10969 jackson-databind: Serialization gadgets in javax.swing.JEditorPane
-
BZ - 1821304
- CVE-2020-11111 jackson-databind: Serialization gadgets in org.apache.activemq.jms.pool.XaPooledConnectionFactory
-
BZ - 1821311
- CVE-2020-11112 jackson-databind: Serialization gadgets in org.apache.commons.proxy.provider.remoting.RmiProvider
-
BZ - 1821315
- CVE-2020-11113 jackson-databind: Serialization gadgets in org.apache.openjpa.ee.WASRegistryManagedRuntime
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
s390x |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
s390x |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
s390x |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
s390x |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
ppc64le |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Server for ARM) 1
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
aarch64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM |
rh-maven35-jackson-databind-2.7.6-2.9.el7.src.rpm
|
SHA-256: 7c8b2388d9a202da7c52d0b8ae7acb249d6adae1404d7bc77763238d3323143b |
x86_64 |
rh-maven35-jackson-databind-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: aaa1b24312bf7e55cad00a3e169462aa1c84f7d17a81c23abef25d036256e78f |
rh-maven35-jackson-databind-javadoc-2.7.6-2.9.el7.noarch.rpm
|
SHA-256: 82013818396b1cccc82a9d47cb6ca780360ac21f7b186dcc2c70f341c78fac93 |